Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29/04/2024, 22:35

General

  • Target

    698bfbb0ae8984a5f765086113e7cd6e6f02069c5ce59ece8052a38d97a624c7.exe

  • Size

    29KB

  • MD5

    b1ba0d301e8568ba22ff3da93f3738d6

  • SHA1

    b1263024740ae39b795596fccac9ca0970f591f7

  • SHA256

    698bfbb0ae8984a5f765086113e7cd6e6f02069c5ce59ece8052a38d97a624c7

  • SHA512

    ec50fcf0fff7e64cc02a20d7c814b271e72786a06bd444147782fa5198ea6033ff46f8e00f7a6ef70ff11ef5b1b74d6cd66244f4226c22ca88994a4077baf4fe

  • SSDEEP

    384:BCFBJ+AnI5p3dZ4C7HdYwR0MrOk0WSlf2LZK3LsbWoXnKDjD228MD9ipDekLQ:kFSl5dnYY7qk0nlfeKoSAnKDWMDQS

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\698bfbb0ae8984a5f765086113e7cd6e6f02069c5ce59ece8052a38d97a624c7.exe
    "C:\Users\Admin\AppData\Local\Temp\698bfbb0ae8984a5f765086113e7cd6e6f02069c5ce59ece8052a38d97a624c7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\hummy.exe
      "C:\Users\Admin\AppData\Local\Temp\hummy.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hummy.exe

    Filesize

    30KB

    MD5

    8bbe991e47ac8c14bbbf2c9e10a41dae

    SHA1

    d9efd289daccc4f083a52472beed6f10332e175e

    SHA256

    ec65fe645cb698b0b4031de9a3bdab157129d2a8704bbbc22203a0d723d1f5aa

    SHA512

    b745f9d45c41ed0cf6a77e07d46d4e945c66e5413a42ffc2f9d0a3eefb4fa9e062df9b3f561ea7c66559297d0541a7ab490f08d5db6ed6e58adaae32ccf67a5c

  • memory/2176-0-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/2176-1-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2176-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2176-9-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2176-13-0x0000000001D10000-0x0000000001D1D000-memory.dmp

    Filesize

    52KB

  • memory/3036-16-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/3036-25-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB